Categories: Trojan

About “Trojan-Dropper.Win32.Agent.teuapl” infection

The Trojan-Dropper.Win32.Agent.teuapl is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.teuapl virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects VirtualBox using WNetGetProviderName trick
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Attempts to disable Windows Defender
  • Attempts to execute suspicious powershell command arguments
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Dropper.Win32.Agent.teuapl?


File Info:

name: 2312627041423530D76D.mlwpath: /opt/CAPEv2/storage/binaries/1bc09377b4e50d45636f1b95be2112441d6eb1d9de3d09ac608e96cabd09c07dcrc32: B1B4A7B8md5: 2312627041423530d76daf0a77025132sha1: b501a62b3740783f9ef9a0d886b118a12a3c8bacsha256: 1bc09377b4e50d45636f1b95be2112441d6eb1d9de3d09ac608e96cabd09c07dsha512: 4048b5f651b588cfac5aa002fa0208a73623aa9ade66471242790e5589b769090cc10f62d93f26ba8191de1657225e7ed3e52ecdd0e1c2299da620b24a4d2c68ssdeep: 196608:91OG46kvF0qZmgg5HsGgo54+/pCUPlZu4hJC7fgFeHO6H+Z13:3OkkvFmMG/4esU24hGhu6entype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C166332476E3C97FE2157472C1776E08E732920EAB19AC57F7D4C5890EB8239C2AE750sha3_384: 30081e470010417b15bf30dac12596d67b4356b849f16254dd7acc62aeac05cfc8d4ae1b6627e5c9d47b4c90f4499c42ep_bytes: 558bec6aff68e0b94100682c4a410064timestamp: 2010-11-18 16:27:35

Version Info:

CompanyName: Igor PavlovFileDescription: 7z Setup SFXFileVersion: 9.20InternalName: 7zS.sfxLegalCopyright: Copyright (c) 1999-2010 Igor PavlovOriginalFilename: 7zS.sfx.exeProductName: 7-ZipProductVersion: 9.20Translation: 0x0409 0x04b0

Trojan-Dropper.Win32.Agent.teuapl also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Agent.b!c
DrWeb Trojan.MulDrop19.28041
MicroWorld-eScan Gen:Variant.Jaik.48175
FireEye Gen:Variant.Jaik.48175
McAfee Artemis!231262704142
Cylance Unsafe
Sangfor Trojan.Win32.Agent.teuapk
Alibaba AdWare:Win32/Neoreklami.888dcc0f
BitDefenderTheta Gen:NN.ZexaF.34212.@NW@ai@9Auc
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Adware.Neoreklami.LQ
Avast Win32:Adware-gen [Adw]
Kaspersky Trojan-Dropper.Win32.Agent.teuapl
BitDefender Gen:Variant.Jaik.48175
Tencent Win32.Trojan-dropper.Agent.Hnks
Ad-Aware Gen:Variant.Jaik.48175
TrendMicro TROJ_GEN.R002C0PBC22
McAfee-GW-Edition PUP-XRQ-SU
Emsisoft Gen:Variant.Jaik.48175 (B)
Paloalto generic.ml
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1228520
Antiy-AVL Trojan/Generic.ASMalwS.351DB1C
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.TE.B!ml
GData Gen:Variant.Jaik.48175
Cynet Malicious (score: 100)
ALYac Gen:Variant.Jaik.48175
MAX malware (ai score=81)
VBA32 TrojanDropper.Agent
Malwarebytes Adware.Neoreklami
APEX Malicious
Rising Adware.Neoreklami!1.ABC4 (CLOUD)
SentinelOne Static AI – Suspicious SFX
Fortinet Adware/Neoreklami
AVG Win32:Adware-gen [Adw]
Panda Trj/CI.A

How to remove Trojan-Dropper.Win32.Agent.teuapl?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago